메뉴 건너뛰기




Volumn 21, Issue 2, 2013, Pages 283-315

A systematic approach to practically efficient general two-party secure function evaluation protocols and their modular design

Author keywords

Framework; garbled functions; homomorphic encryption; privacy preserving protocols; protocol design

Indexed keywords

CLIENT-SERVER INTERACTIONS; FRAMEWORK; HO-MOMORPHIC ENCRYPTIONS; MEDICAL CLASSIFICATION; METHODOLOGICAL CONTRIBUTIONS; PRIVACY-PRESERVING PROTOCOLS; PROTOCOL DESIGN; SECURE FUNCTION EVALUATION;

EID: 84876221854     PISSN: 0926227X     EISSN: None     Source Type: Journal    
DOI: 10.3233/JCS-130464     Document Type: Article
Times cited : (32)

References (122)
  • 1
    • 84945134014 scopus 로고    scopus 로고
    • Priced Oblivious Transfer: How to Sell Digital Goods
    • Advances in Cryptology - EUROCRYPT 2001 International Conference on the Theory and Application of Cryptographic Techniques
    • W. Aiello, Y. Ishai and O. Reingold, Priced oblivious transfer: How to sell digital goods, in: Advances in Cryptology-EUROCRYPT'01, LNCS, Vol. 2045, Springer, 2001, pp. 119-135. (Pubitemid 33275828)
    • (2001) Lecture Notes In Computer Science , Issue.2045 , pp. 119-135
    • Aiello, B.1    Ishai, Y.2    Reingold, O.3
  • 4
    • 73849126104 scopus 로고    scopus 로고
    • Security against covert adversaries: Efficient protocols for realistic adversaries
    • Y. Aumann and Y. Lindell, Security against covert adversaries: Efficient protocols for realistic adversaries, Journal of Cryptology 23(2) (2010), 281-343.
    • (2010) Journal of Cryptology , vol.23 , Issue.2 , pp. 281-343
    • Aumann, Y.1    Lindell, Y.2
  • 6
    • 84928743703 scopus 로고
    • Precomputing oblivious transfer
    • Springer
    • D. Beaver, Precomputing oblivious transfer, in: Advances in Cryptology-CRYPTO'95, LNCS, Vol. 963, Springer, 1995, pp. 97-109.
    • (1995) Advances in Cryptology-CRYPTO'95, LNCS , vol.963 , pp. 97-109
    • Beaver, D.1
  • 14
    • 0030246260 scopus 로고    scopus 로고
    • Improving the variable ordering of OBDDs is NP-complete
    • B. Bollig and I.Wegener, Improving the variable ordering of OBDDs is NP-complete, IEEE Transactions on Computers 45(9) (1996), 993-1002. (Pubitemid 126768781)
    • (1996) IEEE Transactions on Computers , vol.45 , Issue.9 , pp. 993-1002
    • Bollig, B.1    Wegener, I.2
  • 15
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF formulas on ciphertexts
    • Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
    • D. Boneh, E.-J. Goh and K. Nissim, Evaluating 2-dnf formulas on ciphertexts, in: Theory of Cryptography Conference (TCC'05), LNCS, Vol. 3378, Springer, 2005, pp. 325-341. (Pubitemid 41231172)
    • (2005) Lecture Notes in Computer Science , vol.3378 , pp. 325-341
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3
  • 16
    • 0346707588 scopus 로고    scopus 로고
    • On the multiplicative complexity of Boolean functions over the basis (∧,⊕, 1)
    • J. Boyar, R. Peralta and D. Pochuev, On the multiplicative complexity of Boolean functions over the basis (∧,⊕, 1), Theoretical Computer Science 235(1) (2000), 43-57.
    • (2000) Theoretical Computer Science , vol.235 , Issue.1 , pp. 43-57
    • Boyar, J.1    Peralta, R.2    Pochuev, D.3
  • 20
    • 0022769976 scopus 로고
    • Graph-based algorithms for Boolean function manipulation
    • R.E. Bryant, Graph-based algorithms for Boolean function manipulation, IEEE Transactions on Computers 35(8) (1986), 677-691.
    • (1986) IEEE Transactions on Computers , vol.35 , Issue.8 , pp. 677-691
    • Bryant, R.E.1
  • 21
    • 0026107125 scopus 로고
    • On the complexity of VLSI implementations and graph representations of Boolean functions with application to integer multiplication
    • R.E. Bryant, On the complexity of VLSI implementations and graph representations of Boolean functions with application to integer multiplication, IEEE Transactions on Computers 40(2) (1991), 205-213.
    • (1991) IEEE Transactions on Computers , vol.40 , Issue.2 , pp. 205-213
    • Bryant, R.E.1
  • 29
    • 84867553981 scopus 로고    scopus 로고
    • A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System
    • Public Key Cryptography
    • I. Damgård and M. Jurik, A generalisation, a simplification and some applications of Paillier's probabilistic public-key system, in: Public Key Cryptography (PKC'01), LNCS, Vol. 1992, Springer, 2001, pp. 119-136. (Pubitemid 33232937)
    • (2001) Lecture Notes In Computer Science , Issue.1992 , pp. 119-136
    • Damgard, I.1    Jurik, M.2
  • 31
    • 77956992852 scopus 로고    scopus 로고
    • Multiparty computation for dishonest majority: From passive to active security at low cost
    • Springer
    • I. Damgård and C. Orlandi, Multiparty computation for dishonest majority: from passive to active security at low cost, in: Advances in Cryptology-CRYPTO'10, LNCS, Vol. 6223, Springer, 2010, pp. 558-576.
    • (2010) Advances in Cryptology-CRYPTO'10,LNCS , vol.6223 , pp. 558-576
    • Damgård, I.1    Orlandi, C.2
  • 34
    • 85032883059 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • Springer
    • T. El Gamal, A public key cryptosystem and a signature scheme based on discrete logarithms, in: Advances in Cryptology-CRYPTO'84, LNCS, Vol. 196, Springer, 1985, pp. 10-18.
    • (1985) Advances in Cryptology-CRYPTO'84, LNCS , vol.196 , pp. 10-18
    • El Gamal, T.1
  • 36
    • 70350370031 scopus 로고    scopus 로고
    • Practical private DNA string searching and matching through efficient oblivious automata evaluation
    • Springer
    • K.B. Frikken, Practical private DNA string searching and matching through efficient oblivious automata evaluation, in: Workshop on Database Security (DBSec'09), LNCS, Vol. 5645, Springer, 2009, pp. 81-94.
    • (2009) Workshop on Database Security (DBSec'09), LNCS , vol.5645 , pp. 81-94
    • Frikken, K.B.1
  • 38
    • 33748485156 scopus 로고    scopus 로고
    • Attribute-based access control with hidden policies and hidden credentials
    • DOI 10.1109/TC.2006.158
    • K.B. Frikken, M.J. Atallah and J. Li, Attribute-based access control with hidden policies and hidden credentials, IEEE Transactions on Computers 55(10) (2006), 1259-1270. (Pubitemid 44355937)
    • (2006) IEEE Transactions on Computers , vol.55 , Issue.10 , pp. 1259-1270
    • Frikken, K.1    Atallah, M.2    Li, J.3
  • 42
    • 35048837620 scopus 로고    scopus 로고
    • Efficient and universally composable committed oblivious transfer and applications
    • Springer
    • J.A. Garay, P. MacKenzie and K. Yang, Efficient and universally composable committed oblivious transfer and applications, in: Theory of Cryptography Conference (TCC'04), LNCS, Vol. 2951, Springer, 2004, pp. 297-316.
    • (2004) Theory of Cryptography Conference (TCC'04), LNCS , vol.2951 , pp. 297-316
    • Garay, J.A.1    MacKenzie, P.2    Yang, K.3
  • 43
    • 77957005936 scopus 로고    scopus 로고
    • Non-interactive verifiable computing: Outsourcing computation to untrusted workers
    • Springer
    • R. Gennaro, C. Gentry and B. Parno, Non-interactive verifiable computing: Outsourcing computation to untrusted workers, in: Advances in Cryptology-CRYPTO'10, LNCS, Vol. 6223, Springer, 2010, pp. 465-482.
    • (2010) Advances in Cryptology-CRYPTO'10, LNCS , vol.6223 , pp. 465-482
    • Gennaro, R.1    Gentry, C.2    Parno, B.3
  • 45
    • 79957974657 scopus 로고    scopus 로고
    • Implementing gentry's fully-homomorphic encryption scheme
    • Springer
    • C. Gentry and S. Halevi, Implementing gentry's fully-homomorphic encryption scheme, in: Advances in Cryptology-EUROCRYPT'11, LNCS, Vol. 6632, Springer, 2011, pp. 129-148.
    • (2011) Advances in Cryptology-EUROCRYPT'11, LNCS , vol.6632 , pp. 129-148
    • Gentry, C.1    Halevi, S.2
  • 48
    • 33645593031 scopus 로고    scopus 로고
    • Foundations of cryptography
    • Cambridge Univ. Press Draft available at
    • O. Goldreich, Foundations of Cryptography, Basic Applications, Vol. 2, Cambridge Univ. Press, 2004, Draft available at: http://www.wisdom.weizmann.ac. il/∼oded/foc-vol2.html.
    • (2004) Basic Applications , vol.2
    • Goldreich, O.1
  • 52
    • 54249137843 scopus 로고    scopus 로고
    • Generalized non-interactive oblivious transfer using count-limited objects with applications to secure mobile agents
    • Springer
    • V. Gunupudi and S. Tate, Generalized non-interactive oblivious transfer using count-limited objects with applications to secure mobile agents, in: Financial Cryptography and Data Security (FC'08), LNCS, Vol. 5143, Springer, 2008, pp. 98-112.
    • (2008) Financial Cryptography and Data Security (FC'08), LNCS , vol.5143 , pp. 98-112
    • Gunupudi, V.1    Tate, S.2
  • 61
  • 62
    • 51849102397 scopus 로고    scopus 로고
    • Founding cryptography on oblivious transfer-efficiently
    • Springer
    • Y. Ishai, M. Prabhakaran and A. Sahai, Founding cryptography on oblivious transfer-efficiently, in: Advances in Cryptology-CRYPTO'08, LNCS, Vol. 5157, Springer, 2008, pp. 572-591.
    • (2008) Advances in Cryptology-CRYPTO'08, LNCS , vol.5157 , pp. 572-591
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3
  • 64
    • 38049136533 scopus 로고    scopus 로고
    • Efficient two-party secure computation on committed inputs
    • Springer
    • S. Jarecki and V. Shmatikov, Efficient two-party secure computation on committed inputs, in: Advances in Cryptology-EUROCRYPT'07, LNCS, Vol. 4515, Springer, 2007, pp. 97-114.
    • (2007) Advances in Cryptology-EUROCRYPT'07, LNCS , vol.4515 , pp. 97-114
    • Jarecki, S.1    Shmatikov, V.2
  • 73
    • 82955184591 scopus 로고    scopus 로고
    • Constant-round private function evaluation with linear complexity
    • Springer
    • J. Katz and L. Malka, Constant-round private function evaluation with linear complexity, in: Advances in Cryptology-ASIACRYPT'11, LNCS, Vol. 7073, Springer, 2011, pp. 556-571.
    • (2011) Advances in Cryptology-ASIACRYPT'11, LNCS , vol.7073 , pp. 556-571
    • Katz, J.1    Malka, L.2
  • 75
    • 71549170830 scopus 로고    scopus 로고
    • Improved garbled circuit building blocks and applications to auctions and computing minima
    • Springer
    • V. Kolesnikov, A.-R. Sadeghi and T. Schneider, Improved garbled circuit building blocks and applications to auctions and computing minima, in: Cryptology and Network Security (CANS'09), LNCS, Vol. 5888, Springer, 2009, pp. 1-20.
    • (2009) Cryptology and Network Security (CANS'09), LNCS , vol.5888 , pp. 1-20
    • Kolesnikov, V.1    Sadeghi, A.-R.2    Schneider, T.3
  • 77
    • 54249097947 scopus 로고    scopus 로고
    • A practical universal circuit construction and secure evaluation of private functions
    • Springer
    • V. Kolesnikov and T. Schneider, A practical universal circuit construction and secure evaluation of private functions, in: Financial Cryptography and Data Security (FC'08), LNCS, Vol. 5143, Springer, 2008, pp. 83-97.
    • (2008) Financial Cryptography and Data Security (FC'08), LNCS , vol.5143 , pp. 83-97
    • Kolesnikov, V.1    Schneider, T.2
  • 79
  • 81
    • 24944535437 scopus 로고    scopus 로고
    • Genetic algorithms for the variable ordering problem of binary decision diagrams
    • Foundations of Genetic Algorithms: 8th International Workshop, FOGA 2005, Revised Selected Papers
    • W. Lenders and C. Baier, Genetic algorithms for the variable ordering problem of binary decision diagrams, in: Foundations of Genetic Algorithms (FOGA'05), LNCS, Vol. 3469, 2005, pp. 1-20. (Pubitemid 41313304)
    • (2005) Lecture Notes in Computer Science , vol.3469 , pp. 1-20
    • Lenders, W.1    Baier, C.2
  • 82
    • 80052009576 scopus 로고    scopus 로고
    • The IPS compiler: Optimizations, variants and concrete efficiency
    • Springer
    • Y. Lindell, E. Oxman and B. Pinkas, The IPS compiler: Optimizations, variants and concrete efficiency, in: Advances in Cryptology-CRYPTO'11, LNCS, Vol. 6841, Springer, 2011, pp. 259-276.
    • (2011) Advances in Cryptology-CRYPTO'11, LNCS , vol.6841 , pp. 259-276
    • Lindell, Y.1    Oxman, E.2    Pinkas, B.3
  • 83
    • 33746437508 scopus 로고    scopus 로고
    • Privacy preserving data mining
    • DOI 10.1007/s00145-001-0019-2
    • Y. Lindell and B. Pinkas, Privacy preserving data mining, Journal of Cryptology 15(3) (2002), 177-206. (Pubitemid 44126466)
    • (2002) Journal of Cryptology , vol.15 , Issue.3 , pp. 177-206
    • Lindell, Y.1    Pinkas, B.2
  • 84
    • 38049136534 scopus 로고    scopus 로고
    • An efficient protocol for secure two-party computation in the presence of malicious adversaries
    • Springer
    • Y. Lindell and B. Pinkas, An efficient protocol for secure two-party computation in the presence of malicious adversaries, in: Advances in Cryptology-EUROCRYPT'07, LNCS, Vol. 4515, Springer, 2007, pp. 52-78.
    • (2007) Advances in Cryptology-EUROCRYPT'07, LNCS , vol.4515 , pp. 52-78
    • Lindell, Y.1    Pinkas, B.2
  • 85
    • 64249101946 scopus 로고    scopus 로고
    • A proof of Yao's protocol for secure two-party computation
    • Y. Lindell and B. Pinkas, A proof of Yao's protocol for secure two-party computation, Journal of Cryptology 22(2) (2009), 161-188.
    • (2009) Journal of Cryptology , vol.22 , Issue.2 , pp. 161-188
    • Lindell, Y.1    Pinkas, B.2
  • 86
    • 78049357399 scopus 로고    scopus 로고
    • Secure multiparty computation for privacy-preserving data mining
    • Y. Lindell and B. Pinkas, Secure multiparty computation for privacy-preserving data mining, Journal of Privacy and Confidentiality 1(1) (2009), 59-98.
    • (2009) Journal of Privacy and Confidentiality , vol.1 , Issue.1 , pp. 59-98
    • Lindell, Y.1    Pinkas, B.2
  • 87
    • 79953241261 scopus 로고    scopus 로고
    • Secure two-party computation via cut-and-choose oblivious transfer
    • Springer
    • Y. Lindell and B. Pinkas, Secure two-party computation via cut-and-choose oblivious transfer, in: Theory of Cryptography Conference (TCC'11), LNCS, Vol. 6597, Springer, 2011, pp. 329-346.
    • (2011) Theory of Cryptography Conference (TCC'11), LNCS , vol.6597 , pp. 329-346
    • Lindell, Y.1    Pinkas, B.2
  • 88
    • 52149120767 scopus 로고    scopus 로고
    • Implementing two-party computation efficiently with security against malicious adversaries
    • Springer
    • Y. Lindell, B. Pinkas and N.P. Smart, Implementing two-party computation efficiently with security against malicious adversaries, in: Security in Communication Networks (SCN'08), LNCS, Vol. 5229, Springer, 2008, pp. 2-20.
    • (2008) Security in Communication Networks (SCN'08), LNCS , vol.5229 , pp. 2-20
    • Lindell, Y.1    Pinkas, B.2    Smart, N.P.3
  • 89
    • 0345058962 scopus 로고    scopus 로고
    • Verifiable homomorphic oblivious transfer and private equality test
    • LNCS 2894 Springer
    • H. Lipmaa, Verifiable homomorphic oblivious transfer and private equality test, in: Advances in Cryptology-ASIACRYPT'03, LNCS, Vol. 2894, Springer, 2003, pp. 416-433.
    • (2003) Advances in Cryptology-ASIACRYPT'03 , pp. 416-433
    • Lipmaa, H.1
  • 90
    • 77954602260 scopus 로고    scopus 로고
    • Private branching programs: On communication-efficient cryptocomputing
    • available at
    • H. Lipmaa, Private branching programs: On communication-efficient cryptocomputing, Cryptology ePrint Archive, Report 2008/107, 2008, available at: http://eprint.iacr.org/.
    • (2008) Cryptology EPrint Archive, Report 2008/107
    • Lipmaa, H.1
  • 92
    • 80755168310 scopus 로고    scopus 로고
    • VMCrypt-modular software architecture for scalable secure computation
    • L. Malka, VMCrypt-modular software architecture for scalable secure computation, in: ACM Computer and Communications Security (CCS'11), ACM, 2011, pp. 715-724.
    • (2011) ACM Computer and Communications Security (CCS'11), ACM , pp. 715-724
    • Malka, L.1
  • 98
    • 84865485231 scopus 로고    scopus 로고
    • Extending oblivious transfers efficiently-how to get robustness almost for free
    • available at
    • J.B. Nielsen, Extending oblivious transfers efficiently-how to get robustness almost for free, Cryptology ePrint Archive, Report 2007/215, 2007, available at: http://eprint.iacr.org/.
    • (2007) Cryptology EPrint Archive, Report 2007/215
    • Nielsen, J.B.1
  • 101
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Springer
    • P. Paillier, Public-key cryptosystems based on composite degree residuosity classes, in: Advances in Cryptology-EUROCRYPT'99, LNCS, Vol. 1592, Springer, 1999, pp. 223-238.
    • (1999) Advances in Cryptology-EUROCRYPT'99, LNCS , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 102
    • 68849099052 scopus 로고    scopus 로고
    • Practical secure evaluation of semi-private functions
    • Springer available at
    • A. Paus, A.-R. Sadeghi and T. Schneider, Practical secure evaluation of semi-private functions, in: Applied Cryptography and Network Security (ACNS'09), LNCS, Vol. 5536, Springer, 2009, pp. 89-106, available at: http://www.trust. rub.de/FairplaySPF.
    • (2009) Applied Cryptography and Network Security (ACNS'09), LNCS , vol.5536 , pp. 89-106
    • Paus, A.1    Sadeghi, A.-R.2    Schneider, T.3
  • 105
    • 67049095583 scopus 로고    scopus 로고
    • Generalized universal circuits for secure evaluation of private functions with application to data classification
    • Springer
    • A.-R. Sadeghi and T. Schneider, Generalized universal circuits for secure evaluation of private functions with application to data classification, in: International Conference on Information Security and Cryptology (ICISC'08), LNCS, Vol. 5461, Springer, 2008, pp. 336-353.
    • (2008) International Conference on Information Security and Cryptology (ICISC'08), LNCS , vol.5461 , pp. 336-353
    • Sadeghi, A.-R.1    Schneider, T.2
  • 110
    • 84876253848 scopus 로고    scopus 로고
    • Practical secure function evaluation, Master's thesis
    • February 27 available at
    • T. Schneider, Practical secure function evaluation, Master's thesis, University of Erlangen-Nuremberg, February 27, 2008, available at: http://thomaschneider.de/papers/S08Thesis.pdf.
    • (2008) University of Erlangen-Nuremberg
    • Schneider, T.1
  • 112
    • 79958017670 scopus 로고    scopus 로고
    • Two-output secure computation with malicious adversaries
    • Springer
    • A. Shelat and C.-H. Shen. Two-output secure computation with malicious adversaries, in: Advances in Cryptology-EUROCRYPT'11, LNCS, Vol. 6632, Springer, 2011, pp. 386-405.
    • (2011) Advances in Cryptology-EUROCRYPT'11, LNCS , vol.6632 , pp. 386-405
    • Shelat, A.1    Shen, C.-H.2
  • 113
    • 79955532534 scopus 로고    scopus 로고
    • Fully homomorphic encryption with relatively small key and ciphertext sizes
    • Springer
    • N.P. Smart and F. Vercauteren, Fully homomorphic encryption with relatively small key and ciphertext sizes, in: Public Key Cryptography (PKC'10), LNCS, Vol. 6056, Springer, 2010, pp. 420-443.
    • (2010) Public Key Cryptography (PKC'10), LNCS , vol.6056 , pp. 420-443
    • Smart, N.P.1    Vercauteren, F.2
  • 119
    • 0000648555 scopus 로고
    • A permutation network
    • A. Waksman, A permutation network, Journal of the ACM 15(1) (1968), 159-163.
    • (1968) Journal of the ACM , vol.15 , Issue.1 , pp. 159-163
    • Waksman, A.1
  • 120
    • 27344452338 scopus 로고    scopus 로고
    • Bounds on the OBDD-size of integer multiplication via universal hashing
    • DOI 10.1016/j.jcss.2005.05.004, PII S002200000500067X
    • P. Woelfel, Bounds on the OBDD-size of integer multiplication via universal hashing, Journal of Computer and System Sciences 71(4) (2005), 520-534. (Pubitemid 41526428)
    • (2005) Journal of Computer and System Sciences , vol.71 , Issue.4 , pp. 520-534
    • Woelfel, P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.